General

  • Target

    7d847a83feccb880f9662cee0d5fdd5f254d4aeb68a0eb2dfc62cec2440771ab

  • Size

    674KB

  • Sample

    240727-btsrea1brf

  • MD5

    a3c73c7f1c311441d3a9f977704479c6

  • SHA1

    ee741f02fb55c4c2fa3963dc82b4499af670c120

  • SHA256

    7d847a83feccb880f9662cee0d5fdd5f254d4aeb68a0eb2dfc62cec2440771ab

  • SHA512

    02267e6586a34c90549e2cd98e9ed30bb41095c7e6c8113a38aa9ce7d15941f0e193fdeaabf5b5c4dc8a5ce3e10a5dc1d0d466f9e689318d615f2f682863d67f

  • SSDEEP

    12288:GDfbNnH0nDBrFnhZHk/rP4N4wAcRwesQGgWa7dIqANQ7kR:G/NH0DBrRhZE/rP4N44sQG8dLe

Malware Config

Extracted

Family

agenttesla

Credentials

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#

Targets

    • Target

      7d847a83feccb880f9662cee0d5fdd5f254d4aeb68a0eb2dfc62cec2440771ab

    • Size

      674KB

    • MD5

      a3c73c7f1c311441d3a9f977704479c6

    • SHA1

      ee741f02fb55c4c2fa3963dc82b4499af670c120

    • SHA256

      7d847a83feccb880f9662cee0d5fdd5f254d4aeb68a0eb2dfc62cec2440771ab

    • SHA512

      02267e6586a34c90549e2cd98e9ed30bb41095c7e6c8113a38aa9ce7d15941f0e193fdeaabf5b5c4dc8a5ce3e10a5dc1d0d466f9e689318d615f2f682863d67f

    • SSDEEP

      12288:GDfbNnH0nDBrFnhZHk/rP4N4wAcRwesQGgWa7dIqANQ7kR:G/NH0DBrRhZE/rP4N44sQG8dLe

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Credentials from Password Stores: Credentials from Web Browsers

      Malicious Access or copy of Web Browser Credential store.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Credential Access

Credentials from Password Stores

1
T1555

Credentials from Web Browsers

1
T1555.003

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Collection

Data from Local System

4
T1005

Tasks